EP1946580B1 - Method of providing security for relay station - Google Patents

Method of providing security for relay station Download PDF

Info

Publication number
EP1946580B1
EP1946580B1 EP06799309.7A EP06799309A EP1946580B1 EP 1946580 B1 EP1946580 B1 EP 1946580B1 EP 06799309 A EP06799309 A EP 06799309A EP 1946580 B1 EP1946580 B1 EP 1946580B1
Authority
EP
European Patent Office
Prior art keywords
authentication
relay station
station
relay
base station
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Not-in-force
Application number
EP06799309.7A
Other languages
German (de)
English (en)
French (fr)
Other versions
EP1946580A2 (en
EP1946580A4 (en
Inventor
Ki Seon Ryu
Chang Jae Lee
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Publication of EP1946580A2 publication Critical patent/EP1946580A2/en
Publication of EP1946580A4 publication Critical patent/EP1946580A4/en
Application granted granted Critical
Publication of EP1946580B1 publication Critical patent/EP1946580B1/en
Not-in-force legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/59Responders; Transponders
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/08Reselecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems
    • H04W84/047Public Land Mobile systems, e.g. cellular systems using dedicated repeater stations

Definitions

  • the present invention relates to a security providing method applied to a broadband wireless access system, and more particularly, to a method of providing security of a relay station.
  • the present invention is suitable for a wide scope of applications, it is particularly suitable for providing the security of the relay station that relays signals between a mobile station and a base station.
  • FIG. 1 is a structural diagram of a security sublayer applied to a broadband wireless access system.
  • a broadband wireless access system as a security requirement, authentication, privacy of data and integrity of data are provided using a PKM(privacy and key management) protocol.
  • An authentication procedure is carried out via validity update of an authentication key in case that a mobile station enters a network.
  • the authentication procedure can be also carried out using RSA (Rivest, Shamir, Adleman) or EAP (extensible authentication protocol) authentication protocol in case that a mobile station performs a handover.
  • the PKM protocol enables protection against threats such as a replay attack by an unauthorized user and the like in a manner of defining an authentication key update procedure via re-authentication and an encryption key update procedure and the like.
  • FIG. 2 is a diagram to explain a communication performing method using a relay station according to a related art.
  • a relay station can be used for service coverage extension and data throughput improvement.
  • a relay station plays a role as a relay between a mobile station and a base station, whereby a service area is extended or higher data throughput can be provided.
  • a network including the relay station has a tree structure where a base station is a terminal point of a relayed data path.
  • a relay station includes a relay station 32 for data throughput improvement and a relay station 34 for service coverage extension.
  • SSs subscriber stations
  • BSs base stations
  • PKM privacy key management
  • SAs security associations
  • the present invention is directed to a method of providing security of a relay station that substantially obviates one or more of the problems due to limitations and disadvantages of the related art.
  • a method of providing a security of a relay station which is provided to a mobile communication system to relay a signal transfer between a base station and a mobile station, includes the steps of receiving a master key from an authentication server, deriving an authentication key from the received master key, generating a list of the mobile station relayed by the relay station, transmitting the mobile station list to the relay station, and transmitting uplink and downlink signals via the relay station using the authentication key.
  • the present invention provides the authentication method for the relay station, thereby enabling the relayed data to be safely delivered.
  • the base station receives a master key for the mobile station from the authentication server (S44). And, each of the mobile station and the base station generates an authentication key from the received master key. Each of the mobile station and the base station generates a message authentication code key for integrity of MAC(media access control) management message and a KEK(key encryption key) to encrypt a TEK(traffic encryption key). And, the mobile station and the base station perform 3-way handshake to test validity of the authentication key and then perform mutual authentication (S45).
  • a method of a relay station associated networking is explained as follows.
  • a relay station performs a network registration procedure or a handover procedure to perform communications with a base station. And, the relay station performs an authentication procedure for relay station authentication via an authentication server in the course of performing the network registration procedure or the handover procedure.
  • a message authentication code key to secure integrity of a MAC(media access control) management message exchanged between the base station and the mobile station is derived from an authentication key given by the authentication server through the authentication procedure, by which integrity of control signaling between the relay station and the base station is secured.
  • the relay station plays a role in relaying messages and data between the mobile station and the base station. Yet, separate SA is not established between the relay station and the base station or between the relay station and the mobile station. So, the relay station transmits encrypted media access control (MAC) protocol data unit (PDU) which is received from the mobile station or the base station without additional data encryption or decryption on the MAC PDU.
  • MAC media access control
  • PDU protocol data unit
  • the fixed/nomadic relay station performs operations according to a list configuration of a mobile station performing a network registration procedure and relay, relay execution, re-authentication of relay station and a process for releasing the network registration of the relay station.
  • re-authentication of the relay station and a group handover process for mobile stations to be relayed can be additionally provided as well as the above-explained operations performed by the fixed/nomadic relay station.
  • FIG. 5 is a flowchart of a network registration procedure and relaying process of a fixed/nomadic relay station according to one embodiment of the present invention.
  • a relay station obtains downlink frame synchronization from a base station to communicate with the base station and receives an uplink/downlink map message and an uplink/downlink channel information message (S501).
  • the relay station adjusts an uplink transmission parameter through a ranging process with the base station (S502).
  • a relay station identifier is delivered to the base station and the base station assigns a management connection ID to the corresponding relay station.
  • the media access control (MAC) management message can be exchanged between the relay station and the base station and the data relay between the mobile station and the base station can be performed.
  • the relay station negotiates with the base station for basic performance.
  • type of the relay station fixed type, a nomadic type or a mobile type
  • security associated basic performance such as an authentication scheme, a message authentication code scheme and the like is negotiated (S503).
  • the relay station performs an authentication procedure for the relay station using the base station, authentication server and authentication protocol (S504).
  • an EAP(extensible authentication protocol) can be used as the authentication protocol.
  • each of the relay station and the base station receives a master key from the authentication server (S505), derives an AK(authentication key) from the received master key (S506), and then derives a message authentication code (MAC) key by a key derivation function based on the derived AK.
  • a master key from the authentication server (S505)
  • AK authentication key
  • MAC message authentication code
  • the base station establishes a list of a mobile station on which a relay will be performed (S507) and then delivers the list of the mobile station on which the relay will be performed to the relay station (S508).
  • information for the mobile station on which the relay will be performed is transmitted to the relay station using an uplink/downlink map (UL/DL MAP) message or another media access control (MAC) management message.
  • the relay station is able to transmit the list of the mobile station on which the relay will be performed to the base station using a media access control (MAC) management message.
  • MAC media access control
  • the authentication of the relay station is performed using the EAP based authentication method.
  • the steps S504 to S506 and the steps S512 to S514 can be replaced by the following procedure.
  • the relay station delivers an authentication request message including the X.509 certificate to the base station.
  • the base station performs authentication of the relay station based on the certificate of the relay station and then delivers an authentication response message including an authentication key to the relay station.
  • the relay station derives a message authentication code (MAC) key by a key deriving function based on the authentication key delivered from the base station.
  • MAC message authentication code
  • the relay station performs a message authentication for integrity of a management message exchanged between the base station and the relay station using the derived MAC key.
  • FIG. 6 is a flowchart of a network registration procedure and relaying process of a mobile relay station according to one embodiment of the present invention.
  • a relay station obtains a downlink frame synchronization from a base station to communicate with and receives a uplink/downlink map message and an uplink/downlink channel information message (S601).
  • the relay station adjusts an uplink transmission parameter through a ranging process with the base station (S602).
  • a relay station identifier is delivered to the base station and the base station assigns a management connection ID to the corresponding relay station.
  • the media access control (MAC) management message can be exchanged between the relay station and the base station and the data relay between the mobile station and the base station can be performed.
  • the relay station negotiates with the base station for basic performance.
  • type of the relay station (fixed type, a nomadic type or a mobile type) is negotiated, and security associated basic performance such as an authentication scheme, a message authentication code scheme and the like is negotiated (S603).
  • the relay station performs an authentication procedure for the relay station using the base station, authentication server and authentication protocol (S604).
  • an EAP(extensible authentication protocol) can be used as the authentication protocol.
  • each of the relay station and the base station receives a master key from the authentication server (S605), derives an AK(authentication key) from the received master key (S606), and then derives a message authentication code (MAC) key by a key derivation function based on the derived AK.
  • a master key from the authentication server (S605)
  • AK authentication key
  • MAC message authentication code
  • the base station establishes a list of a mobile station on which a relay will be performed (S607) and then delivers the list of the mobile station on which the relay will be performed to the relay station (S608).
  • information for the mobile station on which the relay will be performed is transmitted to the relay station using an uplink/downlink map (UL/DL MAP) message or another media access control (MAC) management message.
  • the relay station is able to transmit the list of the mobile station on which the relay will be performed to the base station using a media access control (MAC) management message.
  • MAC media access control
  • the mobile relay station measures a signal quality of a neighbor base station and is able to carry out a handover associated operation if necessary.
  • the relay station decides to perform a handover (S611)
  • the relay station makes a handover request to a serving base station using a media access control (MAC) management message MOB_RSHO-REQ (S612).
  • MAC media access control
  • MOB_RSHO-REQ MOB_RSHO-REQ
  • the serving base station transmits handover information of the relay station and the relayed mobile stations to a backbone by transmitting security information for the relay station and service operation parameters for the relayed mobile stations to a handover target base station together with a handover notification (S613).
  • the security information includes security capability and authentication key context of the relay station and the service operation parameters includes security and service context information of the relayed mobile stations.
  • the target base station transmits a handover notification response such as a possibility of handover acceptance to the serving base station via the backbone (S614).
  • the serving base station performs a response to the handover request made by the relay station using a handover response message MOB_BSHO-RSP including a target base station identifier (S615). And, the relay station informs the serving base station that the handover into the target base station will be performed using a handover indication message MOB_RSHO-IND (S616).
  • the serving base station releases radio resources associated with mobile stations relayed by the relay station (S617), adjusts a transmission parameter with the target base station via a ranging procedure, and updates a management connection identifier of the relay station and security associated parameters (S618). If a re-authentication procedure needs to be performed via handover, the relay station executes the step S601 to S606 to perform the re-authentication procedure with the base station and the authentication server (S619).
  • the mobile station performs the handover, if a re-authentication procedure for the relayed mobile station entering a new base station needs to be executed, the mobile station performs the steps S42 to S46 shown in Fig. 4 with the authentication server and the base station.
  • the base station performs authentication of the relay station based on the certificate of the relay station and then delivers an authentication response message including an authentication key.
  • the relay station derives a message authentication code (MAC) key by a key deriving function based on the authentication key delivered from the base station.
  • MAC message authentication code
  • the present invention is applicable to a broadband wireless access system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
EP06799309.7A 2005-10-18 2006-10-18 Method of providing security for relay station Not-in-force EP1946580B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020050097905A KR101137340B1 (ko) 2005-10-18 2005-10-18 릴레이 스테이션의 보안 제공 방법
PCT/KR2006/004235 WO2007046630A2 (en) 2005-10-18 2006-10-18 Method of providing security for relay station

Publications (3)

Publication Number Publication Date
EP1946580A2 EP1946580A2 (en) 2008-07-23
EP1946580A4 EP1946580A4 (en) 2011-07-06
EP1946580B1 true EP1946580B1 (en) 2018-03-28

Family

ID=37962913

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06799309.7A Not-in-force EP1946580B1 (en) 2005-10-18 2006-10-18 Method of providing security for relay station

Country Status (7)

Country Link
US (1) US8107629B2 (zh)
EP (1) EP1946580B1 (zh)
JP (1) JP4712094B2 (zh)
KR (1) KR101137340B1 (zh)
CN (1) CN101292558B (zh)
CA (1) CA2625085C (zh)
WO (1) WO2007046630A2 (zh)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100901137B1 (ko) * 2006-01-03 2009-06-04 삼성전자주식회사 다중 홉 릴레이 방식 무선 접속 통신시스템에서 연결식별자관리 방법 및 장치
US8576882B2 (en) * 2006-05-11 2013-11-05 Blackberry Limited Media access control protocol for multi-hop network systems and method therefore
US8023446B2 (en) 2006-09-28 2011-09-20 Hang Zhang Systems and methods for facilitating intra-cell-peer-to-peer communication
US8060741B2 (en) * 2006-12-29 2011-11-15 Industrial Technology Research Institute System and method for wireless mobile network authentication
CN101296482B (zh) * 2007-04-28 2012-12-12 华为技术有限公司 实现消息认证的方法、基站、中继站及中继通信***
US8325922B1 (en) * 2007-07-20 2012-12-04 Apple Inc. Group key security in a multihop relay wireless network
KR100983796B1 (ko) * 2007-09-04 2010-09-27 인더스트리얼 테크놀로지 리서치 인스티튜트 통신 시스템에서 보안 연계를 구축하고 핸드오프 인증을 수행하기 위한 방법 및 장치
CN101436931B (zh) * 2007-09-04 2013-07-10 财团法人工业技术研究院 无线通信***中提供安全通信的方法、***、基站与中继站
US20090271626A1 (en) * 2007-09-04 2009-10-29 Industrial Technology Research Institute Methods and devices for establishing security associations in communications systems
US8331906B2 (en) * 2007-12-19 2012-12-11 Nokia Corporation Methods, apparatuses, system, and related computer program products for handover security
CN101217811B (zh) * 2008-01-17 2010-06-02 西安西电捷通无线网络通信有限公司 一种宽带无线多媒体网络广播通信的安全传输方法
JP5251191B2 (ja) * 2008-03-19 2013-07-31 富士通株式会社 移動通信端末装置及び通信制御方法
KR101400715B1 (ko) * 2008-04-02 2014-05-29 연세대학교 산학협력단 협력 전송 기법 및 네트워크 코딩 전송 기법을 이용한 통신장치 및 그 방법
US20090276629A1 (en) * 2008-04-30 2009-11-05 Mediatek Inc. Method for deriving traffic encryption key
EP2277351A4 (en) * 2008-04-30 2015-12-23 Mediatek Inc METHOD FOR LEADING A TRAFFIC ENCRYPTION KEY
US20100002621A1 (en) * 2008-07-03 2010-01-07 Fujitsu Microelectronics Limited System and Method for Implementing an Out-of-Band Relay Scheme
CN101640886B (zh) * 2008-07-29 2012-04-25 上海华为技术有限公司 鉴权方法、重认证方法和通信装置
KR101429672B1 (ko) * 2008-08-05 2014-08-13 삼성전자주식회사 이동 중계국을 지원하는 광대역 무선통신 시스템의핸드오버 장치 및 방법
US8644514B2 (en) * 2008-10-31 2014-02-04 Nokia Siemens Networks Oy Security model for a relay network system
US8654701B2 (en) * 2008-11-13 2014-02-18 Telefonaktiebolaget Lm Ericsson (Publ) Creation and signalling of UE lists to support frequency selective repeater operation
US20120002592A1 (en) * 2009-03-06 2012-01-05 Ning Yang Method, system and network device for network access of relay node
WO2010101442A2 (ko) * 2009-03-06 2010-09-10 삼성전자주식회사 이동 중계국을 지원하는 광대역 무선통신 시스템의 그룹 핸드오버 방법 및 장치
US8797940B2 (en) 2009-03-11 2014-08-05 Telefonaktiebolaget L M Ericsson (Publ) Setup and configuration of relay nodes
JPWO2010116621A1 (ja) * 2009-03-30 2012-10-18 パナソニック株式会社 無線通信装置
KR101531521B1 (ko) * 2009-04-14 2015-06-25 엘지전자 주식회사 비제어 핸드오버 수행방법
WO2010120026A1 (en) 2009-04-14 2010-10-21 Lg Electronics Inc. Method for performing uncontrolled handover
WO2010124474A1 (zh) * 2009-04-30 2010-11-04 华为技术有限公司 空口链路安全机制建立的方法、设备
TWI424778B (zh) * 2009-06-23 2014-01-21 Inst Information Industry 中繼台及其後端連線方法
CN102056159B (zh) * 2009-11-03 2014-04-02 华为技术有限公司 一种中继***的安全密钥获取方法、装置
KR101115530B1 (ko) * 2009-12-21 2012-02-27 한국전자통신연구원 다중 접속 네트워크 환경에서의 단말 인증 방법
CN102098676B (zh) * 2010-01-04 2015-08-12 电信科学技术研究院 一种实现完整性保护的方法、装置和***
US8904167B2 (en) * 2010-01-22 2014-12-02 Qualcomm Incorporated Method and apparatus for securing wireless relay nodes
CN102158860B (zh) * 2010-02-12 2014-05-21 华为技术有限公司 无线节点入网方法、***及中继节点
US9504079B2 (en) * 2010-02-22 2016-11-22 Huawei Technologies Co., Ltd. System and method for communications in communications systems with relay nodes
KR101678814B1 (ko) * 2010-04-12 2016-11-23 삼성전자주식회사 광대역 무선통신 시스템에서 협력적 핸드오버 지원 장치 및 방법
US9007985B2 (en) 2010-04-27 2015-04-14 Nec Corporation Mobile communication system, relay station, and control method and program for relay station
JP5865358B2 (ja) 2010-06-04 2016-02-17 ボード・オブ・リージエンツ,ザ・ユニバーシテイ・オブ・テキサス・システム 無線通信方式、システムおよびコンピュータプログラム製品
US8738072B1 (en) * 2010-06-06 2014-05-27 Razmig Hagop Messerian Devices and methods for transferring a multimedia mobile call data from a mobile device to a device having a display
US9385862B2 (en) 2010-06-16 2016-07-05 Qualcomm Incorporated Method and apparatus for binding subscriber authentication and device authentication in communication systems
US8839373B2 (en) * 2010-06-18 2014-09-16 Qualcomm Incorporated Method and apparatus for relay node management and authorization
JP5053424B2 (ja) * 2010-07-29 2012-10-17 株式会社バッファロー 中継装置、無線通信装置、ネットワークシステム、プログラム、および、方法
WO2012016187A2 (en) 2010-07-30 2012-02-02 Board Of Regents Distributed rate allocation and collision detection in wireless networks
CN102595395A (zh) * 2011-01-14 2012-07-18 中兴通讯股份有限公司 一种中继节点的认证方法及***
WO2012122508A2 (en) 2011-03-09 2012-09-13 Board Of Regents Network routing system, method, and computer program product
US9106633B2 (en) * 2011-05-26 2015-08-11 First Data Corporation Systems and methods for authenticating mobile device communications
US9066287B2 (en) 2012-01-24 2015-06-23 Qualcomm Incorporated Systems and methods of relay selection and setup
US20130235760A1 (en) * 2012-03-08 2013-09-12 Qualcomm Incorporated Systems and methods for establishing a connection setup through relays
CN103313226B (zh) * 2012-03-16 2016-04-20 电信科学技术研究院 一种进行节点选择功能的方法、***和设备
US9794796B2 (en) 2012-06-13 2017-10-17 Qualcomm, Incorporation Systems and methods for simplified store and forward relays
US9510271B2 (en) 2012-08-30 2016-11-29 Qualcomm Incorporated Systems, apparatus, and methods for address format detection
US9155101B2 (en) 2012-08-30 2015-10-06 Qualcomm Incorporated Systems and methods for dynamic association ordering based on service differentiation in wireless local area networks
US9356918B2 (en) * 2013-03-13 2016-05-31 Google Inc. Identification delegation for devices
WO2015015234A1 (en) * 2013-07-30 2015-02-05 Sony Corporation Method of requesting activation of a repeater function and user equipment
CN103839318B (zh) * 2014-03-18 2016-08-24 昆明理工大学 一种远程集中认证的门禁***及方法
EP3506674B1 (en) 2016-09-30 2021-03-31 Huawei Technologies Co., Ltd. Handover method, apparatus and system
JP6288219B1 (ja) * 2016-11-18 2018-03-07 Kddi株式会社 通信システム
KR102200432B1 (ko) * 2017-07-05 2021-01-07 주식회사 케이티 상호 인증 방법 및 그 시스템
US11716614B2 (en) * 2018-08-16 2023-08-01 Comcast Cable Communications, Llc Secured data derivation for user devices
JP7273523B2 (ja) * 2019-01-25 2023-05-15 株式会社東芝 通信制御装置および通信制御システム

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2260911C (en) 1996-07-30 2008-01-08 Ericsson, Inc. Method and apparatus for enabling mobile-to-mobile calls in a communication system
CA2201994A1 (en) 1997-04-07 1998-10-07 Singh Sikand Parminder Telecommunication systems control
US6418130B1 (en) * 1999-01-08 2002-07-09 Telefonaktiebolaget L M Ericsson (Publ) Reuse of security associations for improving hand-over performance
EP1181836B1 (en) * 1999-05-05 2003-04-02 Nokia Corporation A method for positioning a mobile station
US7174564B1 (en) * 1999-09-03 2007-02-06 Intel Corporation Secure wireless local area network
US6587680B1 (en) * 1999-11-23 2003-07-01 Nokia Corporation Transfer of security association during a mobile terminal handover
JP3749679B2 (ja) * 2001-08-28 2006-03-01 日本電信電話株式会社 無線マルチホップネットワークの不正パケット防止方法及び防止装置
JP3630128B2 (ja) 2001-09-25 2005-03-16 日本電気株式会社 移動通信システム及び位置秘匿方法
US6996714B1 (en) * 2001-12-14 2006-02-07 Cisco Technology, Inc. Wireless authentication protocol
US7350077B2 (en) * 2002-11-26 2008-03-25 Cisco Technology, Inc. 802.11 using a compressed reassociation exchange to facilitate fast handoff
JP2004208073A (ja) * 2002-12-25 2004-07-22 Sony Corp 無線通信システム
US7181196B2 (en) 2003-05-15 2007-02-20 Lucent Technologies Inc. Performing authentication in a communications system
CN1290362C (zh) * 2003-05-30 2006-12-13 华为技术有限公司 一种无线局域网中用于移动台切换的密钥协商方法
JP3951990B2 (ja) 2003-09-05 2007-08-01 ブラザー工業株式会社 無線ステーション,プログラムおよび動作制御方法
KR100599199B1 (ko) * 2003-12-17 2006-07-12 한국전자통신연구원 무선 랜(lan) 보안 시스템에서의 무선 장치의 암호 키생성 시스템
US8127136B2 (en) * 2004-08-25 2012-02-28 Samsung Electronics Co., Ltd Method for security association negotiation with extensible authentication protocol in wireless portable internet system
US20060067272A1 (en) * 2004-09-30 2006-03-30 Wang Huayan A Method and system for fast roaming of a mobile unit in a wireless network
KR100704675B1 (ko) * 2005-03-09 2007-04-06 한국전자통신연구원 무선 휴대 인터넷 시스템의 인증 방법 및 관련 키 생성방법
US8850194B2 (en) * 2005-04-19 2014-09-30 Motorola Solutions, Inc. System and methods for providing multi-hop access in a communications network
US20060240802A1 (en) * 2005-04-26 2006-10-26 Motorola, Inc. Method and apparatus for generating session keys
KR100737854B1 (ko) * 2005-05-10 2007-07-12 삼성전자주식회사 무선 네트워크에서의 최적 경로 라우팅 방법

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None *

Also Published As

Publication number Publication date
US20090074189A1 (en) 2009-03-19
CA2625085C (en) 2015-01-20
WO2007046630A3 (en) 2008-01-24
JP2009512389A (ja) 2009-03-19
CN101292558B (zh) 2011-12-07
KR101137340B1 (ko) 2012-04-19
WO2007046630A2 (en) 2007-04-26
JP4712094B2 (ja) 2011-06-29
CA2625085A1 (en) 2007-04-26
EP1946580A2 (en) 2008-07-23
EP1946580A4 (en) 2011-07-06
CN101292558A (zh) 2008-10-22
US8107629B2 (en) 2012-01-31
KR20070042243A (ko) 2007-04-23

Similar Documents

Publication Publication Date Title
EP1946580B1 (en) Method of providing security for relay station
CN108781366B (zh) 用于5g技术的认证机制
US8295488B2 (en) Exchange of key material
JP5225459B2 (ja) トラフィック暗号化キーの派生方法
KR101030646B1 (ko) 무선 통신 시스템들용 키 관리를 위한 시스템들 및 방법들
JP5238071B2 (ja) トラフィック暗号化キーの派生方法
AU2011201655B2 (en) Security Authentication and Key Management Within an Infrastructure-Based Wireless Multi-Hop Network
KR100989769B1 (ko) 멀티-홉 무선 네트워크에서의 무선 라우터 보조 보안핸드오프(wrash)
EP1972125B1 (en) Apparatus and method for protection of management frames
US7734280B2 (en) Method and apparatus for authentication of mobile devices
KR101078615B1 (ko) 무선 원격통신에서의 암호화
JP5398877B2 (ja) セルラー無線システムにおける無線基地局鍵を生成する方法と装置
US20100161958A1 (en) Device for Realizing Security Function in Mac of Portable Internet System and Authentication Method Using the Device
CN110650476B (zh) 管理帧加密和解密
CN106817695B (zh) 访问电信网的方法、相关的网络无线访问点及无线用户站
KR101171311B1 (ko) 광대역 무선접속 시스템에서의 중계 스테이션 인증 방법
Oguta Security Analysis of Wimax Technology
CN110169128B (zh) 一种通信方法、装置和***
KR20080090733A (ko) 다중 홉 기반의 광대역 무선통신 시스템에서 보안연결 방법및 시스템

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20080508

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

A4 Supplementary search report drawn up and despatched

Effective date: 20110608

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20150806

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602006055021

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04Q0007380000

Ipc: H04W0012060000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/06 20090101AFI20171025BHEP

Ipc: H04W 12/04 20090101ALN20171025BHEP

Ipc: H04L 29/06 20060101ALI20171025BHEP

Ipc: H04W 84/04 20090101ALN20171025BHEP

Ipc: H04W 36/08 20090101ALN20171025BHEP

INTG Intention to grant announced

Effective date: 20171114

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: LG ELECTRONICS INC.

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 984467

Country of ref document: AT

Kind code of ref document: T

Effective date: 20180415

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602006055021

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20180328

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180629

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180628

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 984467

Country of ref document: AT

Kind code of ref document: T

Effective date: 20180328

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180730

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602006055021

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20190103

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602006055021

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20181018

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20181031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181018

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20190501

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181031

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181031

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181031

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181018

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20181018

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180328

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20061018

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180728